cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
466
Views
0
Helpful
4
Replies

Access-list Question

twu1966
Level 1
Level 1

Hi,

if I have an access-list here

access-list 101 deny tcp 63.36.9.0 0.0.0.255 any eq 80

do I need to apply to interface s0 port?

Can you tell me what command syntax to do?

thanks again

4 Replies 4

jacquesd
Level 1
Level 1

Hi,

You can appy it with

(config-if)# ip access-group 101 [in | out]

depending on where the traffic is coming

from or going to.

Jacques

... also ...

- remember the implicit deny any statement -

add the following line to your ACL to permit remaining traffic (NB: there should always be at least a permit statement in an ACL):

access-list 101 permit ip any any

chercom
Level 1
Level 1

Is this for filtering inbound or outbound traffic?

!in bound traffic

int s0

ip access-group 101 in

!out bound traffic

int s0

ip access-group 101 out

thank you very much for all of you to help me here.

I got it. thanks again.

This is a great forum and many good expertise people here.

Review Cisco Networking for a $25 gift card